Virus

Should I remove “Virus.Win32.HLLW.VB.aw”?

Malware Removal

The Virus.Win32.HLLW.VB.aw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.HLLW.VB.aw virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Virus.Win32.HLLW.VB.aw?


File Info:

name: 0C3A78993D91E73C2389.mlw
path: /opt/CAPEv2/storage/binaries/3de3220fa03b1753c798e57aa7e8aedb74134edd68ed0c0525f05fe07e39ea26
crc32: 3B0B5AC9
md5: 0c3a78993d91e73c23897065d7a4a6dc
sha1: c6b3021baee0d83b3a5d2d50c3f956eb3ba6b449
sha256: 3de3220fa03b1753c798e57aa7e8aedb74134edd68ed0c0525f05fe07e39ea26
sha512: 5433ff7db22c381f78d0d12a519ce7509628ff25a8d9d3a08b4d871170012f14c5fbe97bca6569d2cdb3e98d967c71fe29ae4b111bb519f936fbc58afb33fab6
ssdeep: 1536:54+8zKZMsKMh/9J0QlgsXQJlqljdfdTlX1Tt/9jFHFjd/9TFXivm7nXKg8Q:54kd8bsXQJl5vgl8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144E3F703FB12891DE21488755D2282DA2655BE325E03BD4BB2547FAE3D320C7BDB2767
sha3_384: 576a866bad7eff8f155a9a6f4ce27bb25fb9e0ddac2081ad892b3f4544bade5d2d992e0a2ace051b5ddfa63b9846d68c
ep_bytes: 686c194000e8f0ffffff000000000000
timestamp: 2006-10-09 12:16:12

Version Info:

Translation: 0x0409 0x04b0
ProductName: 32-bit Windows Application
FileVersion: 4.00
ProductVersion: 4.00
InternalName: Win32App
OriginalFilename: Win32App.exe

Virus.Win32.HLLW.VB.aw also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Rik
MicroWorld-eScanGen:Trojan.Heur.jm0@sL7@i9oib
FireEyeGeneric.mg.0c3a78993d91e73c
CAT-QuickHealWorm.SillyFDC.J3
McAfeeGeneric VB.do
CylanceUnsafe
VIPREGen:Trojan.Heur.jm0@sL7@i9oib
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusTrojan ( 005640b91 )
K7GWTrojan ( 005640b91 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.18E86D9C1D
VirITWorm.Win32.VB.CGDU
CyrenW32/S-5c46e833!Eldorado
SymantecW32.SillyFDC
ESET-NOD32Win32/VB.OAB
TrendMicro-HouseCallWORM_SILLYFDC.DN
ClamAVWin.Trojan.VB-697
KasperskyVirus.Win32.HLLW.VB.aw
BitDefenderGen:Trojan.Heur.jm0@sL7@i9oib
NANO-AntivirusVirus.Win32.HLLW.belddd
ViRobotTrojan.Win32.Agent.259584.F
AvastWin32:DropperX-gen [Drp]
RisingTrojan.VbEx!1.99F5 (CLASSIC)
Ad-AwareGen:Trojan.Heur.jm0@sL7@i9oib
SophosML/PE-A + Mal/Behav-043
BaiduWin32.Trojan.VB.bg
ZillyaVirus.VB.Win32.89
TrendMicroWORM_SILLYFDC.DN
McAfee-GW-EditionGeneric VB.do
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Trojan.Heur.jm0@sL7@i9oib (B)
IkarusTrojan.Win32.Patched
GDataGen:Trojan.Heur.jm0@sL7@i9oib
JiangminTrojan/HLLC.n
WebrootW32.Malware.Gen
AviraTR/Crypt.CFI.Gen
Antiy-AVLTrojan/Generic.ASVirus.1AA
KingsoftWin32.Infected.AutoInfector.a.(kcloud)
SUPERAntiSpywareTrojan.Agent/Gen-Emailworm
MicrosoftWorm:Win32/SillyFDC.J
CynetMalicious (score: 99)
AhnLab-V3HEUR/Fakon.mwf.X1381
VBA32TScope.Trojan.VB
ALYacGen:Trojan.Heur.jm0@sL7@i9oib
MalwarebytesWorm.Agent.TF
APEXMalicious
TencentTrojan.Win32.FakeFolder.aac
MAXmalware (ai score=89)
MaxSecureVirus.W32.HLLW.VB.AW
FortinetW32/VB.OAB!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.93d91e
PandaTrj/Zbot.M

How to remove Virus.Win32.HLLW.VB.aw?

Virus.Win32.HLLW.VB.aw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment